Page 2 of 18 results (0.004 seconds)

CVSS: 7.5EPSS: 1%CPEs: 11EXPL: 0

IBM Informix Dynamic Server (IDS) before 9.40.xC7 and 10.00 before 10.00.xC3 allows allows remote authenticated users to execute arbitrary commands via the (1) "SET DEBUG FILE" SQL command, and the (2) start_onpload and (3) dbexp functions. IBM Informix Dynamic Server (IDS) anterior a 9.40.xC7 y 20.00 anterior a 10.00.xC3 permite a usuarios remotos autenticados ejecutar comandos de su elección mediante el comando SQL (1) "SET DEBUG FILE", y las funciones (2)start_onpload y (3) dbexp. • http://secunia.com/advisories/21301 http://securityreason.com/securityalert/1407 http://www-1.ibm.com/support/docview.wss?uid=swg21242921 http://www.databasesecurity.com/informix/DatabaseHackersHandbook-AttackingInformix.pdf http://www.osvdb.org/27686 http://www.securityfocus.com/archive/1/443133/100/0/threaded http://www.securityfocus.com/archive/1/443185/100/0/threaded http://www.securityfocus.com/bid/19264 http://www.vupen.com/english/advisories/2006/3077 https://exchange.xforce.ibmclo •

CVSS: 2.1EPSS: 0%CPEs: 9EXPL: 0

IBM Informix Dynamic Server (IDS) before 9.40.xC7 and 10.00 before 10.00.xC3 allows local users to cause a denial of service (crash) via unspecified vectors. IBM Informix Dynamic Server (IDS) anterior a 9.40.xC7 y 10.00 anterior a 10.00.xC3 permite a usuarios locales provocar una denegación de servicio (caída) a través de vectores no especificados. • http://secunia.com/advisories/21301 http://www-1.ibm.com/support/docview.wss?uid=swg21242921 http://www.databasesecurity.com/informix/DatabaseHackersHandbook-AttackingInformix.pdf http://www.osvdb.org/27690 http://www.securityfocus.com/archive/1/443133/100/0/threaded http://www.securityfocus.com/archive/1/443210/100/0/threaded http://www.securityfocus.com/bid/19264 http://www.vupen.com/english/advisories/2006/3077 https://exchange.xforce.ibmcloud.com/vulnerabilities/28131 •

CVSS: 5.1EPSS: 5%CPEs: 9EXPL: 0

Buffer overflow in IBM Informix Dynamic Server (IDS) before 9.40.TC7 and 10.00 before 10.00.TC3, when running on Windows, allows remote attackers to execute arbitrary code via a long username. Desbordamiento de búfer en IBMInformix Dynamic Server (IDS) anterior a 9.40.TC7 y 10.00 anterior a 10.00.TC3, cuando se ejecuta en Windows, permite a atacantes remotos ejecutar código de su elección mediante un nombre de usuario largo. • http://secunia.com/advisories/21301 http://www-1.ibm.com/support/docview.wss?uid=swg21242921 http://www.databasesecurity.com/informix/DatabaseHackersHandbook-AttackingInformix.pdf http://www.osvdb.org/27685 http://www.securityfocus.com/archive/1/443133/100/0/threaded http://www.securityfocus.com/archive/1/443149/100/0/threaded http://www.securityfocus.com/bid/19264 http://www.vupen.com/english/advisories/2006/3077 https://exchange.xforce.ibmcloud.com/vulnerabilities/28122 •

CVSS: 6.5EPSS: 0%CPEs: 8EXPL: 0

The ifx_load_internal function in IBM Informix Dynamic Server (IDS) allows remote authenticated users to execute arbitrary C code via the DllMain or _init function in a library, aka "C code UDR." La función ifx_load_internal en IBM Informix Dynamic Server (IDS) permite a usuarios remotos autenticados ejecutar código C arbitrario a través de la función DllMain o _init en una librería, también conocido como "C code UDR". • http://secunia.com/advisories/21301 http://www-1.ibm.com/support/docview.wss?uid=swg21242921 http://www.databasesecurity.com/informix/DatabaseHackersHandbook-AttackingInformix.pdf http://www.osvdb.org/27689 http://www.securityfocus.com/archive/1/443133/100/0/threaded http://www.securityfocus.com/archive/1/443184/100/0/threaded http://www.securityfocus.com/bid/19264 http://www.vupen.com/english/advisories/2006/3077 https://exchange.xforce.ibmcloud.com/vulnerabilities/28129 •

CVSS: 6.5EPSS: 2%CPEs: 11EXPL: 0

Multiple buffer overflows in IBM Informix Dynamic Server (IDS) before 9.40.TC6 and 10.00 before 10.00.TC3 allow remote authenticated users to execute arbitrary code via (1) the getname function, as used by (a) _sq_remview, (b) _sq_remproc, (c) _sq_remperms, (d) _sq_distfetch, and (e) _sq_dcatalog; and the (2) SET DEBUG FILE, (3) IFX_FILE_TO_FILE, (4) FILETOCLOB, (5) LOTOFILE, and (6) DBINFO functions (product defect IDs 171649, 171367, 171387, 171391, 171906, 172179). Múltiples desbordamientos de búfer en IBMInformix Dynamic Server (IDS) anterior a 9.40.TC6 y 10.00 anterior a 10.00.TC3 permite a usuarios autenticados remotamente ejecutar código de su elección mediante la función (1) getname, tal y como se usa en (a) _sq_remview, (b) _sq_remproc, (c) _sq_remperms, (d) _sq_distfetch, y (e) _sq_dcatalog; y las funciones (2) SET DEBUG FILE, (3) IFX_FILE_TO_FILE, (4) FILETOCLOB, (5) LOTOFILE, y (6) DBINFO (identificadores de defectos de producto 171649, 171367, 171387, 171391, 171906, 172179). • http://secunia.com/advisories/21301 http://www-1.ibm.com/support/docview.wss?uid=swg21242921 http://www.databasesecurity.com/informix/DatabaseHackersHandbook-AttackingInformix.pdf http://www.osvdb.org/27681 http://www.osvdb.org/27682 http://www.osvdb.org/27683 http://www.osvdb.org/27687 http://www.osvdb.org/27688 http://www.osvdb.org/27693 http://www.securityfocus.com/archive/1/443133/100/0/threaded http://www.securityfocus.com/archive/1/443210/100/0/threaded http:& •